Vulnerabilities > Imagemagick > Imagemagick > 6.9.10.54

DATE CVE VULNERABILITY TITLE RISK
2020-12-04 CVE-2020-27765 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/segment.c.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-03 CVE-2020-27764 Integer Overflow or Wraparound vulnerability in multiple products
In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOperator() where a size_t cast should have been a ssize_t cast, which causes out-of-range values under some circumstances when a crafted input file is processed by ImageMagick.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-03 CVE-2020-27763 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/resize.c.
local
low complexity
imagemagick debian CWE-369
3.3
2020-12-03 CVE-2020-27762 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in coders/hdr.c.
local
low complexity
imagemagick debian CWE-190
5.5
2020-12-03 CVE-2020-27761 Integer Overflow or Wraparound vulnerability in multiple products
WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type `unsigned long` undefined behavior when a crafted input file was processed by ImageMagick.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-03 CVE-2020-27760 Divide By Zero vulnerability in multiple products
In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick.
local
low complexity
imagemagick debian CWE-369
5.5
2020-12-03 CVE-2020-27759 Integer Overflow or Wraparound vulnerability in multiple products
In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type `int` to be returned.
local
low complexity
imagemagick debian CWE-190
3.3
2019-10-14 CVE-2019-17547 Use After Free vulnerability in Imagemagick
In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.
6.8
2019-10-14 CVE-2019-17541 Use After Free vulnerability in Imagemagick
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
6.8
2019-10-14 CVE-2019-17540 Out-of-bounds Write vulnerability in multiple products
ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.
network
low complexity
imagemagick debian CWE-787
8.8